EP2028829B1 - Nachrichtenverarbeitungsvorrichtung, drahtlose Vorrichtung und Verfahren zum Speichern einer Nachricht in einer drahtlosen Vorrichtung - Google Patents

Nachrichtenverarbeitungsvorrichtung, drahtlose Vorrichtung und Verfahren zum Speichern einer Nachricht in einer drahtlosen Vorrichtung Download PDF

Info

Publication number
EP2028829B1
EP2028829B1 EP08161652.6A EP08161652A EP2028829B1 EP 2028829 B1 EP2028829 B1 EP 2028829B1 EP 08161652 A EP08161652 A EP 08161652A EP 2028829 B1 EP2028829 B1 EP 2028829B1
Authority
EP
European Patent Office
Prior art keywords
message
wireless device
recited
predetermined
processing apparatus
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP08161652.6A
Other languages
English (en)
French (fr)
Other versions
EP2028829A1 (de
Inventor
Brajesh Kumar
Uma Ranjan
Dipu Vikram
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Deutschland GmbH
Original Assignee
Intel Deutschland GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Deutschland GmbH filed Critical Intel Deutschland GmbH
Publication of EP2028829A1 publication Critical patent/EP2028829A1/de
Application granted granted Critical
Publication of EP2028829B1 publication Critical patent/EP2028829B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/18Comparators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • Embodiments of the invention relate generally to a message processing apparatus, to a wireless device and to a method of storing a message in a wireless device.
  • methods implemented in a wireless device realize keeping sensitive information secure at all times by necessitating that messages or data containing sensitive information can be viewed only upon presenting some identification credentials without requiring involvement of the sender of the message or the data.
  • This identification may include, but is not restricted to, a previously registered password or a fingerprint data. The identification must be presented each time the message or data is to be accessed.
  • the methods used do not involve any change in the infrastructure from the sender's end, hence they operate seamlessly with the normal messaging system.
  • Wireless devices for example mobile phones or terminals, normally store messages they receive, for example messages according to the short message service (SMS) or messages according to the multimedia message service (MMS), as plain messages just as they were received.
  • SMS short message service
  • MMS multimedia message service
  • Some messages may contain sensitive data, such as details of bank transactions. It is necessary to keep such information secure at all times, even from close friends and family. It is also important to keep such information secure from unauthorized people who may get access to the device through theft or loss of the device.
  • SMS messages carry sensitive data which are preferably to be stored in a secured way. Examples of such data are messages from banks regarding salary credits, cheque transactions, transaction identifier for online transactions etc. If a mobile phone happens to be lost or otherwise accessible to people other than the owner, these messages have the potential to reveal a lot of information about the owner of the phone and subject him to targeted attacks. Hence, it is advantageous to store such information in a manner that only the owner can access it at any time.
  • Some mobile phones enable the locking of the phone by a personal identification number (PIN) or password when the phone is switched off or when there is no activity for a sustained period of time.
  • PIN personal identification number
  • this feature may be rarely used.
  • the phone is stolen while the display is still active, all information is accessible to the unintended recipient.
  • the message in order to prevent displaying a message carrying sensitive information, the message must be accessible only for the period of display of message, and must be protected at all other times.
  • Document US 6,032,053 discloses an improved user interface for a mobile telephone including functions, such as a secret message function and a message screening function.
  • Sensitive information may be protected by encrypting it before sending it over a wireless communication network, in other words, by sending it in an encrypted manner by the sender.
  • this requires the sender also to be aware that his messages are considered confidential by the user.
  • the sender of the message also needs to have the secret key or a public key for each recipient. In other words, this necessitates the establishment of a shared common key between the sender and the recipient.
  • Sensitive information may be protected by encrypting it before sending it over a wireless communication network, in other words, by sending it in an encrypted manner by the sender.
  • the sender of the message also needs to have the secret key or a public key for each recipient. In other words, this necessitates the establishment of a shared common key between the sender and the recipient.
  • a user who needs to send messages to a plurality of recipients, for example a bank sending SMS to their customers, this involves the maintenance of as many keys as accounts, or otherwise to encrypt the message with
  • a method of storing a message in a wireless device comprising receiving a message at a wireless device, filtering the message according to a set of rules including at least one predetermined criterion specified by the user of the wireless device; encrypting the message if the message includes at least the one predetermined criteria and storing the encrypted message in the wireless device.
  • a message processing apparatus comprising a memory to store a set of rules including at least one predetermined criterion specified by the user of the wireless device; a filtering unit to filter a message received by a wireless device according to the set of rules including the at least one predetermined criterion and an encryption unit to encrypt the message if the message includes at least the one predetermined criterion.
  • a wireless device comprising a message processing apparatus as described above in the preceding paragraph.
  • a user of a wireless device for example a mobile phone, is allowed to specify a list of telephone numbers from which he could receive sensitive information.
  • the user may be allowed to store a list of numbers in a "special list".
  • an incoming message for example a SMS or MMS
  • the number is checked against the special list. If it is a part of the list, the message is encrypted using an internally stored secret key. This secret key will be stored in a secure manner so that it can be accessed only by the application doing the actual encryption.
  • the encrypted messages will have a special indication on the display.
  • the user has to enter an identification (such as a password or fingerprint swipe) which is used to derive the password.
  • the message is then decrypted and displayed. The user has to present the identification every time the message is required to be read.
  • messages from certain numbers are stored in an encrypted format using a secret identification such as a password or a biometric identity such as fingerprint.
  • a secret identification such as a password or a biometric identity such as fingerprint.
  • biometric identity such as fingerprint
  • a user of a wireless device can decide which senders or which sender phone numbers or which message patterns he considers confidential and can choose to store such messages in an encrypted form. This does not need the intervention of the sender, although it is possible for a service provider (such as an operator) to specify additional senders to be considered confidential - either through a list in the subscriber identity module (SIM) or through a wireless application protocol (WAP) push action when a new service is registered for by the user.
  • SIM subscriber identity module
  • WAP wireless application protocol
  • a message which has been stored in encrypted format is decrypted when the user presents credentials, such as a password or biometric data, from which the decryption key is derived.
  • a message processing apparatus includes a decryption unit which processes supplied user credentials, such as a password or biometric data, to derive a decryption key or to decrypt a stored encrypted decryption key.
  • Embodiments of the invention can be implemented in hardware or in software or in combined hardware/software.
  • FIG. 1 a block diagram of a part of a wireless device in accordance with an embodiment of the invention is explained further.
  • a radio frequency transceiver for example a radio frequency transceiver, a baseband processor and a power supply, are not shown here.
  • the message parser 101 which is typically part of a GSM/GPRS or UMTS protocol stack, parses an incoming message, which may be a SMS, and passes it on to a filter (filtering unit) 102 to run through a set of rules. These rules include at least one predetermined criteria. They may include an exact match for the number or a set of keywords in the body of the message.
  • the rules are stored in a memory 103 which is coupled to the filter. They may also be stored in a memory within the filter 102 (not shown here).
  • selected messages 104 are identified.
  • messages which include at least the one predetermined criteria are identified as selected messages 104.
  • the information about selected messages is available for access by both the SMS storage unit 105 (which stores a SMS in the wireless device) and the SMS display unit 106 (which displays a SMS to the user).
  • the SMS storage unit 105 receives the messages identified by the filter 102 as requiring secure storage and for such messages, it extracts the message text and passes it to the Secure Message Storage Module 107.
  • the Secure Message Storage Module 107 encrypts the data (message text) received using an internal key which is accessed only by it and returns an encrypted message text to be stored.
  • the internal key (encryption key) is read out from a secure memory 109.
  • the SMS storage unit 105 replaces the original message text with the encrypted text received from the Secure Message Storage Module 107, sets indication bits to indicate that the SMS is now encrypted and stores it in the wireless device.
  • the SMS display unit 106 checks the indication bits corresponding to the stored SMS before displaying the message. For messages which are identified as encrypted, it does not try to display the message, but first gets it decrypted by the Secure Message Storage Module 107. In order to do this, it also obtains a password from the user via a graphical user interface (GUI) 108 (and an input device, not explicitly shown here).
  • GUI graphical user interface
  • the SMS display unit 106 sends the password and the data (message body) to the Secure Message Storage Module 107, which derives the decryption key from the password to decrypt the message body. This decryption key so obtained is capable of decrypting a message encrypted with the encryption key which was previously used for storing the message.
  • FIG. 2 a block diagram of a part of a wireless device in accordance with another embodiment of the invention is explained further.
  • a radio frequency transceiver for example a radio frequency transceiver, a baseband processor and a power supply, are not shown here.
  • FIG. 2 corresponds to a more detailed view of an embodiment of the Secure Message Storage Module 107 of FIG. 1 .
  • This embodiment includes a store/read section 201 which has a store module 202 and a read module 203 corresponding to the store and read functions, respectively.
  • the store module 202 takes data as input. It is provided with the received message 204.
  • An internal cipher key 205 is used to encrypt the received message 204.
  • the read module 203 takes as input both a data and a password. It is provided with the stored message 206 and the password 207.
  • the password 207 is input by the user of the wireless device.
  • An internal key to decrypt the stored message 206 is derived from the password 207 through a key derivation mechanism 208. If the password was correct the stored message 207 can be successfully decrypted using the derived key.
  • the cryptographic functions are provided by a cryptographic module (or cipher module) 209.
  • the cryptographic module may be a symmetric or an asymmetric cipher module. It includes an encryption unit 210 which is coupled to the store module 202. It also includes a decryption unit 211 which is coupled to the read module 203.
  • the internal cipher key 205 is security protected, for example by a hardware access control element, so that the key is accessible only by the store module 202. This enhances the protection of sensitive messages from unauthorized access especially in cases where the integrity of the read module 203 cannot be guaranteed.
  • the identity management module 212 performs the function of registering a secret information representing an identity of an authorized user of the wireless device in the beginning.
  • the identity information is stored in the identity database 213.
  • the identity management module 212 also performs the function of updating the identity when required, for example changing of password or, in case of biometric authentication, changing of user. Updating the identity involves the following actions: verifying the current (old) identity, decrypting the messages with the current (old) identity, re-encrypting the messages with the new identity, storing the new identity information in the identity database.
  • the cipher key 205 in the store module 202 which is derived from the password, is also changed.
  • a password update module (PUM) 214 performs this function. The password change is authorized by checking the old password against the stored key.
  • the administrative module 215 can only be activated by a trusted authority, for example an authorized service center. In a case when the user has forgotten his password, the administrative module 215 permits the registering of a new password without the requirement of the current password. Similar to an update of the identity by the identity management module, the stored password on the wireless device is used to decrypt the stored messages and the messages are re-encrypted with a new password.
  • the software which accesses the stored password for decoding it is a security sensitive piece of code and therefore it is ensured that this code can be executed on a processor of the wireless device only upon a special administrative authorization by a trusted authority.
  • the administrative module performs the following operations: decrypting the messages with the old identity, re-encrypting the messages with the new identity, storing the new identity information in the identity database.
  • a biometric scheme instead of implementing a password-based scheme, a biometric scheme is used.
  • some bits of the SMS message may be modified to indicate that the message is a secure message, for example some of the reserved bits (bits 3 and 4 of "PDU" type in a mobile-terminated SMS (“DELIVER-SMS”)).
  • DELIVER-SMS mobile-terminated SMS
  • the used encryption algorithm may be a chosen standard, such as AES128, or may again be specified through another reserved bit. If the encryption algorithm results in an alteration of the length of the message text in such a manner that the maximum allowed length of the SMS text message is exceeded, a different algorithm may be used for encryption.
  • the secure SMS may be sent as an MMS as an application data, which is of a new content type and format. It may also be made operator-specific if the operator defines a proprietary MMS type.
  • FIG. 3 shows a method of storing a message in a wireless device in accordance with an embodiment of the invention.
  • a message is received at a wireless device.
  • the message may be received through a communication connection associated with a public wireless communication network.
  • the message may be received in an unencrypted format.
  • the received message may be a text message, a Short Message Service (SMS) message or a Multimedia Message Service (MMS) message.
  • SMS Short Message Service
  • MMS Multimedia Message Service
  • the message is filtered according to at least one predetermined criteria.
  • the filtering of the message according to at least one predetermined criteria may include comparing an assigned sender information associated with the message to a predetermined sender information.
  • the assigned sender information may be a phone number.
  • the predetermined sender information may be a list of predetermined phone numbers.
  • the filtering of the message according to at least one predetermined criteria may include comparing a content of the message with a predetermined content.
  • the predetermined content may includes at least one keyword.
  • the message is encrypted if the message includes at least the one predetermined criteria.
  • Encrypting the message may include encrypting the message using a secret key.
  • the secret key may be retrieved from a secure memory associated with the wireless device.
  • the encrypted message is stored in the wireless device.
  • the encrypted message may be retrieved from the wireless device and decrypted, if a correct secret information assigned to the secret key was received.
  • the secret information to be received may be derived from biometric information.
  • the encrypted message may be retrieved from the wireless device and decrypted, if correct user credentials are supplied by a user attempting to read the message.
  • the decryption key may be derived from user credentials, which may be a biometric information.
  • a method of storing a message in a wireless device may include receiving a message at a wireless device, filtering the message according to at least one predetermined criteria, encrypting the message if the message includes at least the one predetermined criteria, and storing the encrypted message in the wireless device.
  • the receiving a message in a wireless device may include receiving the message through a communication connection associated with a public wireless communication network.
  • the received message may be received in an unencrypted format.
  • the received message is a text message, a Short Message Service (SMS) message or a Multimedia Message Service (MMS) message.
  • SMS Short Message Service
  • MMS Multimedia Message Service
  • the filtering of the message according to at least one predetermined criteria may include comparing an assigned sender information associated with the message to a predetermined sender information.
  • the assigned sender information may be a phone number.
  • the predetermined sender information may be a list of predetermined phone numbers.
  • the filtering of the message according to at least one predetermined criteria may include comparing a content of the message with a predetermined content.
  • the predetermined content may include at least one keyword.
  • encrypting the message may include encrypting the message using a secret key.
  • the method may further include retrieving the secret key from a secure memory associated with the wireless device. In yet another example of this embodiment, the method may further include retrieving the encrypted message from the wireless device, receiving a secret information assigned to the secret key, and decrypting the retrieved message. In yet another example of this embodiment, the secret information may be derived from biometric information. In yet another example of this embodiment, the method may further include modifying an indication bit associated with the message.
  • a message processing apparatus may include a memory to store at least one predetermined criteria, a filtering unit to filter a message received by a wireless device according to the at least one predetermined criterion, and an encryption unit to encrypt the message if the message includes at least the one predetermined criteria.
  • the message was received through a communication connection associated with a public wireless communication network.
  • the message was unencrypted when received.
  • the filtering unit may further be configured to compare an assigned sender information associated with the message to a predetermined sender information
  • the memory may further be configured to store the predetermined sender information.
  • the filtering unit may further be configured to compare a content of the message with a predetermined content, and the memory further to store the predetermined content.
  • the encryption unit may further be configured to encrypt the message using a secret key.
  • the message processing apparatus may further include a key retrieving unit to retrieve the secret key from a secure memory associated with the wireless device.
  • the message processing apparatus may further include an input unit to receive a secret information assigned to the secret key.
  • the message processing apparatus may further include a decryption unit to decrypt the encrypted message only if a correct secret information assigned to the secret key has been received.
  • the message processing apparatus may further include an identity management unit to register a secret information representing an identity of an authorized user of the wireless device.
  • the identity management unit may further be configured to assign the secret information to a secret key.
  • the identity management unit may further be configured to change the registered secret information upon receipt of the correct current secret information.
  • the message processing apparatus may further include an administration unit to change the registered secret information upon authorization by a trusted authority.
  • a wireless device may include a message processing apparatus as described above in accordance with any of the described embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • General Business, Economics & Management (AREA)
  • Business, Economics & Management (AREA)
  • Biomedical Technology (AREA)
  • Mobile Radio Communication Systems (AREA)

Claims (16)

  1. Verfahren zum Speichern einer Nachricht in einer drahtlosen Vorrichtung, umfassend:
    Empfangen (301) einer Nachricht (204) an der drahtlosen Vorrichtung;
    Filtern (302) der Nachricht (204) gemäß einem Satz von Regeln, enthaltend mindestens ein im Voraus bestimmtes Kriterium, spezifiziert durch den Benutzer der drahtlosen Vorrichtung;
    gekennzeichnet durch
    Verschlüsseln (303) der Nachricht (204), wenn die Nachricht (204) mindestens das eine im Voraus bestimmte Kriterium enthält; und Speichern (304) der verschlüsselten Nachricht in der drahtlosen Vorrichtung.
  2. Verfahren nach Anspruch 1, wobei Empfangen einer Nachricht (204) in einer drahtlosen Vorrichtung enthält, die Nachricht (204) durch eine mit einem öffentlichen drahtlosen Kommunikationsnetzwerk assoziierte Kommunikationsverbindung zu empfangen.
  3. Verfahren nach Anspruch 1 oder Anspruch 2, wobei die empfangene Nachricht (204) in einem nicht verschlüsselten Format empfangen wird.
  4. Verfahren nach einem der Ansprüche 1 bis 3, wobei die empfangene Nachricht (204) eine Textnachricht, eine Kurznachrichtendienst- bzw. SMS-Nachricht oder eine Multimediennachrichtendienst- bzw. MMS-Nachricht ist.
  5. Verfahren nach einem der Ansprüche 1 bis 4, wobei das Filtern der Nachricht (204) gemäß mindestens einem im Voraus bestimmten Kriterium enthält, eine mit der Nachricht assoziierte zugewiesene Absenderinformation mit einer im Voraus bestimmten Absenderinformation zu vergleichen.
  6. Verfahren nach Anspruch 5, wobei die zugewiesene Absenderinformation eine Telefonnummer ist.
  7. Verfahren nach Anspruch 5 oder Anspruch 6, wobei die im Voraus bestimmte Absenderinformation eine Liste im Voraus bestimmter Telefonnummern ist.
  8. Verfahren nach einem der Ansprüche 1 bis 7, wobei das Filtern der Nachricht (204) gemäß mindestens einem im Voraus bestimmten Kriterium enthält, einen Inhalt der Nachricht (204) mit einem im Voraus bestimmten Inhalt zu vergleichen.
  9. Verfahren nach Anspruch 8, wobei der im Voraus bestimmte Inhalt mindestens ein Schlüsselwort enthält.
  10. Verfahren nach einem der Ansprüche 1 bis 9, wobei Verschlüsseln der Nachricht (204) enthält, die Nachricht mit einem geheimen Schlüssel zu verschlüsseln.
  11. Nachrichtenverarbeitungsvorrichtung, umfassend:
    einen Speicher (103) zum Speichern eines Satzes von Regeln, enthaltend mindestens ein im Voraus bestimmtes Kriterium, spezifiziert durch den Benutzer der drahtlosen Vorrichtung;
    eine Filtereinheit (102) zum Filtern einer durch eine drahtlose Vorrichtung empfangenen Nachricht (204) gemäß dem Satz von Regeln, enthaltend das mindestens eine im Voraus bestimmte Kriterium; und
    gekennzeichnet durch
    eine Verschlüsselungseinheit (107) zum Verschlüsseln der Nachricht, wenn die Nachricht (204) mindestens das eine im Voraus bestimmte Kriterium enthält.
  12. Nachrichtenverarbeitungsvorrichtung nach Anspruch 11, wobei die Nachricht (204) beim Empfang nicht verschlüsselt war.
  13. Nachrichtenverarbeitungsvorrichtung nach Anspruch 11 oder Anspruch 12, wobei die Filtereinheit ferner angepasst ist zum Vergleichen einer mit der Nachricht assoziierten zugewiesenen Absenderinformation mit einer im Voraus bestimmten Absenderinformation und der Speicher ferner angepasst ist zum Speichern der im Voraus bestimmten Absenderinformation.
  14. Nachrichtenverarbeitungsvorrichtung nach einem der Ansprüche 11 bis 13, wobei die Filtereinheit ferner angepasst ist zum Vergleichen eines Inhalts der Nachricht (204) mit einem im Voraus bestimmten Inhalt und der Speicher ferner angepasst ist zum Speichern des im Voraus bestimmten Inhalts.
  15. Nachrichtenverarbeitungsvorrichtung nach einem der Ansprüche 11 bis 14, ferner umfassend eine Identitätsverwaltungseinheit zum Registrieren einer geheimen Information, die eine Identität eines autorisierten Benutzers der drahtlosen Vorrichtung repräsentiert.
  16. Drahtlose Vorrichtung, umfassend eine Nachrichtenverarbeitungsvorrichtung nach Anspruch 11.
EP08161652.6A 2007-08-23 2008-08-01 Nachrichtenverarbeitungsvorrichtung, drahtlose Vorrichtung und Verfahren zum Speichern einer Nachricht in einer drahtlosen Vorrichtung Active EP2028829B1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/843,724 US9391997B2 (en) 2007-08-23 2007-08-23 Message processing apparatus, wireless device and method of storing a message in a wireless device

Publications (2)

Publication Number Publication Date
EP2028829A1 EP2028829A1 (de) 2009-02-25
EP2028829B1 true EP2028829B1 (de) 2017-06-21

Family

ID=40019518

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08161652.6A Active EP2028829B1 (de) 2007-08-23 2008-08-01 Nachrichtenverarbeitungsvorrichtung, drahtlose Vorrichtung und Verfahren zum Speichern einer Nachricht in einer drahtlosen Vorrichtung

Country Status (2)

Country Link
US (2) US9391997B2 (de)
EP (1) EP2028829B1 (de)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009083981A1 (en) 2007-12-31 2009-07-09 Bklk Ltd. A method and a system for rapid awareness, recognition, and response to digital messages
US8132019B2 (en) * 2008-06-17 2012-03-06 Lenovo (Singapore) Pte. Ltd. Arrangements for interfacing with a user access manager
CN101662765B (zh) * 2008-08-29 2013-08-07 深圳富泰宏精密工业有限公司 手机短信保密系统及方法
GB0816062D0 (en) 2008-09-03 2008-10-08 Symbian Software Ltd Message storage and retrieval
US20120278396A1 (en) * 2011-04-26 2012-11-01 Research In Motion Limited Method, system and apparatus for managing messages
US9285966B2 (en) * 2011-07-18 2016-03-15 Verizon Patent And Licensing Inc. Message notification system
US20140256288A1 (en) * 2013-03-11 2014-09-11 International Business Machines Corporation On-Screen Notification Privacy and Confidentiality in Personal Devices
US9585008B2 (en) * 2013-04-19 2017-02-28 Qualcomm Incorporated Apparatus and methods for signaling out-of-standard capability in wireless communication networks
CN104168548A (zh) * 2014-08-21 2014-11-26 北京奇虎科技有限公司 短信拦截方法及装置、云端服务器
CN105307137B (zh) 2015-09-18 2019-05-07 小米科技有限责任公司 短信读取方法及装置
CN105303120B (zh) 2015-09-18 2020-01-10 小米科技有限责任公司 短信读取方法及装置
CN105260673A (zh) * 2015-09-18 2016-01-20 小米科技有限责任公司 短信读取方法及装置
CN105589845B (zh) * 2015-12-18 2019-02-26 北京奇虎科技有限公司 垃圾文本识别方法、装置及系统
CN112383887A (zh) * 2020-11-02 2021-02-19 安徽泡泡云信息技术服务有限公司 一种基于人工智能的短信推送系统
US11528601B1 (en) 2021-06-09 2022-12-13 T-Mobile Usa, Inc. Determining and ameliorating wireless telecommunication network functionalities that are impaired when using end-to-end encryption

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5797098A (en) * 1995-07-19 1998-08-18 Pacific Communication Sciences, Inc. User interface for cellular telephone
US6266513B1 (en) * 1997-10-31 2001-07-24 Motorola, Inc. Apparatus and method for missing message reconciliation
US20030037235A1 (en) * 1998-08-19 2003-02-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US7310734B2 (en) * 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
JP2002318770A (ja) 2001-04-20 2002-10-31 Nec Corp 受信メール自動振り分け装置、受信メール自動振り分け方法、および受信メール自動振り分けプログラム
US8347104B2 (en) 2001-12-26 2013-01-01 Research In Motion Limited Security interface for a mobile device
US20040209651A1 (en) 2003-04-16 2004-10-21 Nec Corporation Mobile terminal, management method of information in the same, and a computer program for the information management
CA2536865C (en) * 2003-08-25 2011-05-03 Research In Motion Limited System and method for securing wireless data
US20050232422A1 (en) * 2004-04-19 2005-10-20 Jingdong Lin GSM (Global System for Mobile communication) handset with carrier independent personal encryption
US7783281B1 (en) * 2004-04-22 2010-08-24 Sprint Spectrum L.P. Method and system for securing a mobile device
EP1767010B1 (de) * 2004-06-15 2015-11-11 Tekelec Global, Inc. Verfahren, System und Computerprogrammprodukte zum Prüfen von MMS-Nachrichten auf Inhaltsbasis
JP4613094B2 (ja) * 2005-05-13 2011-01-12 パナソニック株式会社 通信端末及び通信方法
US7410734B2 (en) * 2005-08-25 2008-08-12 Chunghwa Picture Tubes, Ltd. Method of fabricating color filter

Also Published As

Publication number Publication date
US20090054038A1 (en) 2009-02-26
US20160352692A1 (en) 2016-12-01
US9391997B2 (en) 2016-07-12
US9807065B2 (en) 2017-10-31
EP2028829A1 (de) 2009-02-25

Similar Documents

Publication Publication Date Title
US9807065B2 (en) Wireless device and computer readable medium for storing a message in a wireless device
US12015913B2 (en) Security system for handheld wireless devices using time-variable encryption keys
US10327142B2 (en) Secure short message service (SMS) communications
US20120210134A1 (en) Method of securing communication
EP2113856A1 (de) Sichere Speicherung von Benutzerdaten auf UICC- und Chipkarten-fähigen Vorrichtungen
US20060231623A1 (en) Controlling connectivity of a wireless smart card reader
US9165149B2 (en) Use of a mobile telecommunication device as an electronic health insurance card
CN101103358A (zh) 安全代码生成方法和使用方法及用于其的可编程设备
US20090044025A1 (en) Smart card data protection method and system thereof
US20060168658A1 (en) Protection of data to be stored in the memory of a device
US20140079219A1 (en) System and a method enabling secure transmission of sms
US20140052992A1 (en) Response to Queries by Means of the Communication Terminal of a User
US7587051B2 (en) System and method for securing information, including a system and method for setting up a correspondent pairing
CN101415185A (zh) 一种移动终端、跨平台信息保密方法及系统
JP4140617B2 (ja) 認証用記録媒体を用いた認証システムおよび認証用記録媒体の作成方法
WO2008040996A2 (en) Personal electronic device security
GB2529812A (en) Method and system for mobile data and communications security
CN111222150A (zh) 一种基于身份认证的数据传输云端加密方式
TWI382741B (zh) Information Protection Method and System of Smart Card
CN118509244A (zh) 一种消息推送加密传输的实现方法
EP1320958B1 (de) Verfahren zum übertragen, speichern und zugreifen auf ein geheimnis

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

RIN1 Information on inventor provided before grant (corrected)

Inventor name: RANJAN, UMA

Inventor name: VIKRAM, DIPU

Inventor name: KUMAR BRAJESH

17P Request for examination filed

Effective date: 20090709

AKX Designation fees paid

Designated state(s): DE FR GB

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: INTEL MOBILE COMMUNICATIONS GMBH

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: INTEL DEUTSCHLAND GMBH

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602008050738

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04M0001725000

Ipc: H04L0029060000

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/62 20130101ALI20161117BHEP

Ipc: H04M 1/66 20060101ALI20161117BHEP

Ipc: H04M 1/725 20060101ALI20161117BHEP

Ipc: H04W 88/02 20090101ALI20161117BHEP

Ipc: H04W 12/08 20090101ALI20161117BHEP

Ipc: H04L 29/06 20060101AFI20161117BHEP

Ipc: H04W 12/02 20090101ALI20161117BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIN1 Information on inventor provided before grant (corrected)

Inventor name: KUMAR BRAJESH

Inventor name: VIKRAM, DIPU

Inventor name: RANJAN, UMA

INTG Intention to grant announced

Effective date: 20170102

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): DE FR GB

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602008050738

Country of ref document: DE

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 10

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602008050738

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20180322

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 11

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602008050738

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230518

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230720

Year of fee payment: 16

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230721

Year of fee payment: 16

Ref country code: DE

Payment date: 20230718

Year of fee payment: 16